A method and apparatus are provided for securely delivering documents over an electronic network while preserving document formatting. The invention also provides security that restricts access to the system to an authorized user. A document is sent from a sending computer to a dedicated server, using a send client application. The document is specified for delivery within the send client application, or by clicking and dragging the document onto an appropriate window or icon on the sending computer desktop, or is specified from within a document authoring application. A dedicated server stores the document and forwards an electronic notification to a receiving device. The stored document is downloaded from the dedicated server, using a receive client application, in response to the notification. The receive client application permits the recipient to receive, view, print, and/or manipulate the document. The dedicated server is preferably managed by a configuration user interface having an HTML interface for sending, tracking, accessing account information, managing billings, and managing mail distribution lists. The send client application allows a user to specify document delivery parameters. The parameters may be stored for later modification and/or use.

Patent
   6385655
Priority
Oct 24 1996
Filed
Oct 02 1997
Issued
May 07 2002
Expiry
Oct 24 2016

TERM.DISCL.
Assg.orig
Entity
Large
257
39
all paid
41. A method for delivering a package which includes one or more data files, the method comprising:
receiving, from a sender, package data which specify the package and the one or more data files and recipient data specifying one or more intended recipients of the package according to a network protocol; and
sending to each of the one or more intended recipients a message which includes package identification data wherein the package identification data specifies the package of one or more data files and enables retrieval of the package according to the network protocol.
1. A data file management and delivery apparatus comprising:
a send client application for sending at least one pre-existing data file as a single package from a sending computer according to a network protocol during a session;
a server for receiving said at least one pre-existing data file from the sending computer through said network and for sending a message to a receiving device; and
a receive client application on said receiving device for accessing said at least one pre-existing data file from the server according to said network protocol in response to the message to thereby effect delivery of the package to the recipient.
92. A method for delivering a package which includes one or more data files, the method comprising:
receiving user-generated data specifying the one or more data files;
receiving user-generated data specifying one or more intended recipients of the package;
receiving user-generated data specifying a destination format for at least a selected one of the one or more data files;
converting the at least one selected data file from a native format to the destination format; and
providing, to the one or more intended recipients, access to the one or more data files which include the at least one selected data file in the destination format.
24. A method for data file management and delivery through a network, comprising the steps of:
sending at least one pre-existing data file as a single package from a sending computer to a server according to a network protocol during a session using a send client application;
storing said at least one pre-existing data file from said sending computer on said server;
sending a message to a receiving device from said server; and
downloading said at least one pre-existing data file from said server according to said network protocol using a receive client application on said receiving device, in response to the message to thereby effect delivery of the package to the receiving device.
58. A computer readable medium useful in association with a computer which includes a processor and a memory, the computer readable medium including computer instructions which are configured to cause the computer to deliver a package which includes one or more data files by:
receiving from a sender data specifying the package and the one or more data file and data specifying one or more intended recipients of the package according to a network protocol; and
sending to each of the one or more intended recipients a message which includes package identification data wherein the package identification data specifies the package of one or more data files and enables retrieval of the package according to the network protocol.
75. A computer system comprising:
a processor;
a memory operatively coupled to the processor; and
a package delivery module (i) which executes in the processor from the memory and (ii) which, when executed by the processor, causes the computer to deliver a package which includes one or more data files by:
receiving from a sender data specifying the package and the one or more data file and data specifying one or more intended recipients of the package according to a network protocol; and
sending to each of the one or more intended recipients a message which includes package identification data wherein the package identification data specifies the package of one or more data files and enables retrieval of the package according to the network protocol.
93. A computer readable medium useful in association with a computer which includes a processor and a memory, the computer readable medium including computer instructions which are configured to cause the computer to deliver a package which includes one or more data files by:
receiving user-generated data specifying the one or more data files;
receiving user-generated data specifying one or more intended recipients of the package;
receiving user-generated data specifying a destination format for at least a selected one of the one or more data files;
converting the at least one selected data file from a native format to the destination format; and
providing, to the one or more intended recipients, access to the one or more data files which include the at least one selected data file in the destination format.
94. A computer system comprising:
a processor;
a memory operatively coupled to the processor; and
a package delivery module (i) which executes in the processor from the memory and (ii) which, when executed by the processor, causes the computer to delivering a package which includes one or more data files by:
receiving user-generated data specifying the one or more data files;
receiving user-generated data specifying one or more intended recipients of the package;
receiving user-generated data specifying a destination format for at least a selected one of the one or more data files;
converting the at least one selected data file from a native format to the destination format; and
providing, to the one or more intended recipients, access to the one or more data files which include the at least one selected data file in the destination format.
2. The apparatus of claim 1, wherein said receiving device is one of a personal computer, network server device, fax machine, printer, Internet-compatible telephone, Internet access appliance, or personal digital assistant.
3. The apparatus of claim 1, wherein said receive client application is a Web browser.
4. The apparatus of claim 1, wherein said send client application comprises an application window.
5. The apparatus of claim 4, wherein said application window is a Web browser.
6. The apparatus of claim 1, wherein a format of said pre-existing data file can be specified in said send client application.
7. The apparatus of claim 4, wherein said application window comprises:
a tool bar for accessing main functions of the send client application;
a package manager for listing all data file activities initiated during said session; and
a menu listing operational commands for said send client application.
8. The apparatus of claim 1, wherein said send client application further comprises a package window for specifying parameters which in turn specify a manner in which said package of said at least one pre-existing data file is delivered.
9. The apparatus of claim 1, wherein said send client application is accessed via a first icon.
10. The apparatus of claim 8, wherein said send client application further comprises a storage module for configurably storing said parameters, wherein said data file delivery is initiated using said parameters.
11. The apparatus of claim 10, wherein said parameters are accessed via a first icon.
12. The apparatus of claim 1, wherein said send client application further comprises
a module for accessing an address book from a supported application on said sending computer,
wherein said data file delivery is initiated using the contents of said address book.
13. The apparatus of claim 1, wherein said pre-existing data file is delivered by selecting and dragging said data file onto one of an application window, a package window, an icon representing said send client application, or an icon for accessing said stored data file delivery parameters.
14. The apparatus of claim 1, further comprising a Configuration User Interface for managing said server.
15. The apparatus of claim 14, wherein said configuration user interface comprises an HTML interface for invoking and customizing said server via a Web browser.
16. The apparatus of claim 14, wherein said Configuration User Interface comprises:
a sending module for sending said at least one pre-existing data file;
a tracking module for tracking said at least one pre-existing data file;
an account CUI for accessing information associated with a data file delivery account;
a billing module for managing billings for said data file delivery; and
a mail list module for creating and managing mail distribution lists.
17. The apparatus of claim 14, wherein said configuration user Interface comprises a configuration user interface application window displayed on a computer desktop.
18. The apparatus of claim 17, wherein said Configuration User Interface application window comprises:
a main tool bar for accessing main functions of said configuration user interface;
a secondary tool bar for accessing functions within said main functions;
a workspace for displaying an interactive interface to an accessed function; and
a menu listing operational commands for said configuration user interface.
19. The apparatus of claim 1, further comprising a security framework for restricting access to said apparatus, said security framework having at least one security module in at least one of said send client application, said receive client application, and a configuration user interface.
20. The apparatus of claim 19, wherein said security framework supports at least one of authentication layers, secure socket layers, password protection, private key encryption, public key encryption, and certificate authentication.
21. The apparatus of claim 1, wherein said network is one of the Internet or an intranet system.
22. The apparatus of claim 1 wherein said at least one pre-existing data file is sent to a plurality of recipients.
23. The apparatus of claim 1 wherein said message is an electronic mail message.
25. The method of claim 24, wherein said receive client application is operable on one of a personal computer, network server device, fax machine, printer, Internet-compatible telephone, Internet access appliance, or personal digital assistant.
26. The method of claim 24, wherein said receive client application is a Web browser.
27. The method of claim 24, further comprising the step of:
said sending computer desktop displaying an application window with a send client application interface having a tool bar for accessing main functions of said send client application, a package manager for listing all data file activities initiated during said session, and a menu listing operational commands for said send client application.
28. The method of claim 24, further comprising specifying parameters of said data file delivery with a package window in said send client application.
29. The method of claim 24, further comprising the step of:
displaying a first icon for accessing said send client application.
30. The method of claim 28, comprising the step of:
configurably storing, in a storage module, said parameters, wherein said downloading is performed in accordance with said parameters.
31. The method of claim 30, comprising the step of:
displaying a second icon for accessing said parameters.
32. The method of claim 24, further comprising the step of:
providing a security framework for restricting access to said system.
33. The method of claim 24, wherein forwarding an electronic message comprises:
forwarding an electronic message in accordance with contents of an address book of a supported application on said sending computer.
34. The method of claim 24, further comprising the step of:
managing said server via a Web browser.
35. The method of claim 34, further comprising the step of:
displaying a Configuration User Interface application window for managing said server on a computer desktop, said configuration user interface application window having a main tool bar for accessing main functions of said configuration user interface, a secondary tool bar for accessing functions within said main functions, a workspace for displaying an interactive interface to an accessed function, and a menu listing operational commands for said configuration user interface.
36. The method of claim 24, wherein said network is one of the Internet or an intranet system.
37. The method of claim 24 further comprising the step of:
sending said at least one data file to a plurality of recipients.
38. The apparatus of claim 1, further comprising a security framework for restricting access to said data file, said security framework having at least one security module in at least one of said send client application, said receive client application, and a configuration user interface.
39. The apparatus of claim 38, wherein said security framework supports at least one of authentication layers, secure socket layers, password protection, private key encryption, public key encryption, and certificate authentication.
40. The method of claim 32 wherein said security framework supports at least one of authentication layers, secure socket layers, password protection, private key encryption, public key encryption, and certificate authentication.
42. The method of claim 41 further comprising:
receiving, from a specific one of the one or more intended recipients, the package identification data; and
in response to receiving the package identification data, sending the one or more data files of the package to the specific intended recipient.
43. The method of claim 41 wherein receiving the package comprises:
sending a form to the sender in which the one or more data files and the one or more intended recipients can be specified by user-generated form data; and
receiving the form data wherein the form data specifies the one or more data files and the one or more intended recipients.
44. The method of claim 43 wherein the form data is hypertext markup language form data.
45. The method of claim 43 wherein the form is a hypertext markup language form.
46. The method of claim 43 wherein the form enables specification of delivery parameter data which specify a manner in which the one or more intended recipients can access the one or more data files.
47. The method of claim 46 wherein the delivery parameter data specify a format in which a selected one of the one or more data files is stored once received from the sender.
48. The method of claim 41 wherein sending the message comprises sending the message using a simple mail transport protocol (SMTP).
49. the method of claim 41 wherein the one or more data files are at least two in number.
50. The method of claim 41 further comprising:
receiving, from the sender, a request for status data regarding delivery of the package; and
in response to the request, sending the status data to the sender.
51. The method of claim 50 wherein the status data identifies at least one of the intended recipients.
52. The method of claim 50 wherein the status data specifies a time at which the message was sent to the one or more intended recipients.
53. The method of claim 52 wherein the time comprises a date.
54. The method of claim 50 wherein the status data specifies a time at which the package was accessed by the one or more intended recipients.
55. The method of claim 54 wherein the time comprises a date.
56. The method of claim 50 wherein the status data specifies whether the package has been accessed by the one or more intended recipients.
57. The method of claim 50 wherein the message has been sent to the one or more intended recipients.
59. The computer readable medium of claim 58 wherein the computer instructions are configured to cause the computer to deliver the package by also:
receiving, from a specific one of the one or more intended recipients through the network, the package identification data; and
in response to receiving the package identification data, sending the one or more data files of the package to the specific intended recipient through the network.
60. The computer readable medium of claim 58 wherein receiving the package comprises:
sending a form to the sender in which the one or more data files and the one or more intended recipients can be specified by user-generated form data; and
receiving the form data wherein the form data specifies the one or more data files and the one or more intended recipients.
61. The computer readable medium of claim 60 wherein the form data is hypertext markup language form data.
62. The computer readable medium of claim 60 wherein the form is a hypertext markup language form.
63. The computed readable medium of claim 60 wherein the form enables specification of delivery parameter data which specify a manner in which the one or more intended recipients can access the one or more data files.
64. The computer readable medium of claim 63 wherein the delivery parameter data specify a format in which a selected one of the one or more data files are stored once received from the sender.
65. The computer readable medium of claim 58 wherein sending the message comprises sending the message using a simple mail transport protocol (SMTP).
66. The computer readable medium of claim 58 wherein the one or more data files are at least two in number.
67. The computer readable medium of claim 58 wherein the computer instructions are configured to cause the computer to deliver the package by also:
receiving, from the sender, a request for status data regarding delivery of the package; and
in response to the request, sending the status data to the sender.
68. The computer readable medium of claim 67 wherein the status data identifies at least one of the intended recipients.
69. The computer readable medium of claim 67 wherein the status data specifies a time at which the message was sent to the one or more intended recipients.
70. The computer readable medium of claim 69 wherein the time comprises a date.
71. The computer readable medium of claim 67 wherein the status data specifies a time at which the package was accessed by the one or more intended recipients.
72. The computer readable medium of claim 71 wherein the time comprises a date.
73. The computer readable medium of claim 67 wherein the status data specifies whether the package has been accessed by the one or more intended recipients.
74. The computer readable medium of claim 67 wherein the message has been sent to the one or more intended recipients.
76. The computer system of claim 75 wherein the package delivery module is configured to cause the computer to deliver the package by also:
receiving, from a specific one of the one or more intended recipients through the network, the package identification data; and
in response to receiving the package identification data, sending the one or more data files of the package to the specific intended recipient through the network.
77. The computer system of claim 75 wherein receiving the package comprises:
sending a form to the sender in which the one or more data files and the one or more intended recipients can be specified by user-generated form data; and
receiving the form data wherein the form data specifies the one or more data files and the one or more intended recipients.
78. The computer system of claim 77 wherein the form data is hypertext markup language form data.
79. The computer system of claim 77 wherein the form is a hypertext markup language form.
80. The computer system of claim 77 wherein the form enables specification of delivery parameter data which specify a manner in which the one or more intended recipients can access the one or more data files.
81. The computer system of claim 80 wherein the delivery parameter data specify a format in which a selected one of the one or more data files is stored once received from the sender.
82. The computer system of claim 75 wherein sending the message comprises sending the message using a simple mail transport protocol (SMTP).
83. The computer system of claim 75 wherein the one or more data files are at least two in number.
84. The computer system of claim 75 wherein the package delivery module is configured to cause the computer to deliver the package by also:
receiving, from the sender, a request for status data regarding delivery of the package; and
in response to the request, sending the status data to the sender.
85. The computer system of claim 84 wherein the status data identifies at least one of the intended recipients.
86. The computer system of claim 84 wherein the status data specifies a time at which the message was sent to the one or more intended recipients.
87. The computer system of claim 86 wherein the time comprises a date.
88. The computer system of claim 84 wherein the status data specifies a time at which the package was accessed by the one or more intended recipients.
89. The computer system of claim 88 wherein the time comprises a date.
90. The computer system of claim 84 wherein the status data specifies whether the package has been accessed by the one or more intended recipients.
91. The computer system of claim 84 wherein the message has been sent to the one or more intended recipients.
95. The apparatus of claim 8 wherein the parameters include a priority with which the package is to be delivered.
96. The apparatus of claim 8 wherein the parameters include data specifying an expiration of the package.
97. The apparatus of claim 8 wherein the parameters include data requesting a return message confirming receipt by the recipient.
98. The apparatus of claim 8 wherein the parameters include data specifying a schedule for notification of the recipient.
99. The apparatus of claim 8 wherein the parameters specify a degree of security to be used in delivering the package.
100. The apparatus of claim 8 wherein the parameters specify a billing code associated with the package.
101. The method of claim 41 wherein the one or more intended recipients include at least two intended recipients.
102. The computer readable medium of claim 58 wherein the one or more intended recipients include at least two intended recipients.
103. The computer system of claim 75 wherein the one or more intended recipients include at least two intended recipients.

This is a continuation-in-part of U.S. patent application Ser. No. 08/832,784 filed Apr. 4, 1997, now U.S. Pat. No. 6,192,407, which is a continuation-in-part of U.S. patent application Ser. No. 08/738,966 filed Oct. 24, 1996 (now U.S. Pat. No. 5,790,790).

1. Technical Field

The invention relates to communication over an electronic network. More particularly, the invention relates to a method and apparatus for delivering formatted documents over an electronic network, such as the Internet, in a secure fashion.

2. Description of the Prior Art

Electronic networks, such as the Internet and intranets are increasingly being used to store and distribute a variety of data. For example, a World Wide Web (Web) page may include text, graphical displays, video displays, animation, and sounds. The Web enables a recipient to receive a document from a sender, regardless of platform, operating system, or E-mail system. Such communication is possible even when the document is not received at a computer but, rather, is received at a fax machine or networked printer connected to the Internet.

In many instances, the sender of a document resides on a local area network, referred to herein as an intranet. The sender's computer may be connected to the Internet directly, or through the intranet's server. Users who do not have a direct Internet connection can subscribe to the services of an access provider, called an Internet Service Provider (ISP) in the case of the Internet.

The ISP maintains a network that connects its clients to the Internet, providing a server computer that acts as a host to its clients. The client accesses the Internet by using a computer with a modem to dial up the ISP, through the public telephone system. The ISP usually provides a point-to-point (serial) link through which the client communicates directly to the Internet, using the Internet standard TCP/IP protocols.

Existing transmission schemes are frequently not suitable for sending certain documents over, for example, the Internet. Critical documents must be sent with complete security. However, the disparate E-mail systems have varying levels of security support. It is therefore difficult or impossible to determine whether an electronic communication is secure.

Various cryptographic schemes have been used to provide security for electronic communications. However, the recipient of an encrypted message must have not only the decryption scheme, but sufficient hardware and software to decrypt the communication. Thus, it is frequently not practical or possible to send such an encrypted message.

Thus, users are often reluctant to send documents electronically. These users must rely upon the slower and more expensive methods of courier service, and conventional mail service.

It is also desirable to be able to track a critical or sensitive document to insure that it has been properly received. However, it is extremely difficult, if not impossible, to track a document from point to point along the electronic network. For example, an E-mail message sent via the Internet is broken up into many discrete data packets. The packets are sent separately through the Internet to the intended recipient. Each packet may take a different route before being rejoined to form the original a document and delivered to the recipient. Therefore, tracking such document has required tracking each individual packet through each link of the Internet.

Additionally, while a computer may provide some level of security for a received document, for example, with passwords or cryptography, an electronic communication is not necessarily directed to a computer. Thus, a critical document sent electronically to a printer or a fax machine is potentially exposed to public view.

Even if such document is transmitted securely, it may not be legible when received. One problem common to E-mail is loss of document formatting. A document sent via E-mail is typically sent either as text in the body of the E-mail message, or as an attachment thereto. A text document usually does not retain the formatting of the original document. An attached document can retain formatting in some circumstances, such as if both sender and recipient have compatible software applications. However, some formatting may be lost even when the recipient opens a received document using the same application in which the document was created.

Changes in document formatting can create significant problems. Electronic forms may not be compatible if their formats are different. A misformatted document may not be comprehensible to the recipient. While many formatting changes are correctable, the costs to the recipient in terms of time and expense may be substantial.

It would therefore be an advantage to provide a method and apparatus for securely delivering documents over an electronic network, such as the Internet. It would be a further advantage if such method and apparatus tracks the sending and receipt of a document. It would be yet another advantage if such method and apparatus preserves the formatting of a delivered document.

In accordance with the present invention, a method and apparatus securely deliver documents over an electronic network. Specifically, a user can track the sending and receipt of a document, while preserving the document's original formatting.

For the purposes of the discussion herein, the term "document" includes any contiguous collection of data, including a stream of data, video data, audio data, animation, a platform-independent formatted document such as an HTML, PDF, or Envoy document, a platform-specific formatted document such as a Microsoft Word or Excel document, an unformatted document such as a text document, a custom-generated report or Web page, or a grouping of one or more database records, such as SQL records. The term document can also include a grouping of one or more such documents. While the preferred embodiment of the invention is adapted for use in document transmission over the Internet, the invention is equally applicable to other wide area or local area networks.

In accordance with a presently preferred embodiment of the invention, a send client application is provided that allows a user to send a document over an electronic network from the desktop of a sending computer. Such document may also be sent from within a document authoring application.

A dedicated server is provided to store the document received from the sending computer. The dedicated server then forwards an electronic message to a receiving device to notify the recipient of the document's transmission.

The intended recipient downloads the stored document from the dedicated server in response to this message. In the preferred embodiment of the invention, the receiving device is a personal computer. However, in alternate embodiments, the receiving device includes a network server device, fax machine, printer, Internet-compatible telephone, Internet access appliance, or personal digital assistant.

A receive client application provided on the receiving device is used to download the document from the dedicated server. The receive client application is preferably a Web browser, but can be any other software application capable of retrieving the stored document while preserving document formatting. The receive client application permits the recipient to receive, view, print, and manipulate the document.

The send client application is accessed via an application window. The application window is displayed on the sending computer's desktop. The application window includes a persistent tool bar for accessing main functions and a menu listing operational commands for the send client application.

A package manager and a package window are also accessed from the application window. The package manager lists all document activities initiated during an application session. The package window allows the user to specify parameters of the document delivery, including the recipient(s), the document(s), and send options. Document delivery parameters may be stored in a storage module for later modification and/or use.

A document is specified for delivery in several ways. The user can click and drag the document from the sending computer desktop onto one of the application window or the package window. The document may also be dragged onto either the icon representing the send client application or the icon for accessing the stored document delivery parameters. The user can also browse local and network directories and select desired documents. A document can also be sent from within a document authoring application.

A configuration user interface (CUI) is provided for directly invoking and customizing the dedicated server. In the preferred embodiment of the invention, the CUI is an HTML interface. The dedicated server is therefore directly invoked and customized via a Web browser. This HTML interface includes modules for sending and tracking the document, accessing account information, managing billings, and managing mail distribution lists.

The CUI is accessed via a CUI application window displayed on a managing computer desktop. The managing computer can be the sending computer, the receiving computer, the dedicated server, or some other entity in the electronic network. The CUI application window displays a main tool bar for accessing main functions, and a secondary tool bar for accessing secondary functions. The CUI application window also includes a workspace for displaying an interactive interface to an accessed function, and a menu listing operational commands.

The invention also provides a security framework that restricts system access to an authorized user. The types of security supported include authentication layers, secure socket layers, password protection, private key encryption, public key encryption, and certificate authentication. The security framework can be implemented as one or more modules, and can be incorporated into at least one of the send client application, the receive client application , and the CUI.

FIG. 1 is a diagram of a document delivery system according to the invention;

FIG. 2 is a view of an application window according to the invention;

FIG. 3 is a view of an application window showing document activities according to the invention;

FIG. 4 is a view of a package window, according to the preferred embodiment of the invention;

FIG. 5 is a view of a recipient's window according to the invention;

FIG. 6 is a view of a CUI application window according to the invention;

FIG. 7 is a view of a CUI package window according to the invention;

FIG. 8 is a view of a CUI options page according to the invention;

FIG. 9 is a view of a CUI tracking search page according to the invention;

FIG. 10 is a view of a CUI tracking report preferences dialog according to the invention;

FIG. 11 is a view of a recipient summary tracking report in basic format according to the invention;

FIG. 12 is a view of a recipient detail tracking report in Basic Format according to the invention;

FIG. 13 is a view of a recipient detail tracking report in billing code format according to the invention;

FIG. 14 is a view of a group account manager account--view members window according to the invention;

FIG. 15 is a view of a billing codes window according to the invention;

FIG. 16 is a view of an edit billing codes dialog according to the invention;

FIG. 17 is a view of an add billing codes dialog according to the invention;

FIG. 18 is a view of a create invoice page, according to the invention;

FIG. 19 is a view of a basic invoice report window according to the invention;

FIG. 20 is a view of a billing preferences dialog according to the invention;

FIG. 21 is a view of an invoice report in spec invoice format according to the invention;

FIG. 22 is a view of an invoice report in billing code invoice format according to the invention;

FIG. 23 is a view of a mail list page according to the invention;

FIG. 24 is a view of a mail list detail page according to the invention;

FIG. 25 is a view of an add addresses page according to the invention; and

FIG. 26 is a flow chart of the method for delivering a document over an electronic network according to the invention.

In accordance with the present invention, a method and apparatus securely deliver a document over an electronic network. Specifically, a user can track the sending and receipt of such a document. Throughout the delivery, the formatting of the document is preserved.

For the purposes of the discussion herein, the term "document" includes any contiguous collection of data, including a stream of data, video data, audio data, animation, a platform-independent formatted document such as an HTML, PDF, or Envoy document, a platform-specific formatted document such as a Microsoft Word or Excel document, an unformatted document such as a text document, a custom-generated report or Web page, or a grouping of one or more database records, such as SQL records. The term document can also include a grouping of one or more such documents. While the preferred embodiment of the invention is adapted for use in document transmission over the Internet, the invention is equally applicable to other wide area or local area networks.

The display screens and configuration of the graphical user interface described below are provided in accordance with the presently preferred embodiment of the invention. However, one skilled in the art will appreciate that such display screens and graphical user interfaces are readily modified to meet the requirements of alternative embodiments of the invention. The following discussion is therefore provided for purposes of example and not as a limitation on the scope of the invention.

FIG. 1 is a diagram of a document delivery system 10 according to the invention. The system allows the user to send a document 16 or set of documents and a recipient address or set of recipient addresses from the desktop 12 of a sending computer 14 over an electronic network 18 using a send client application 20. Such document may also be sent from within a document authoring application, such as a word processor, spreadsheet, or graphics application. The send client application is preferably stored on the sending computer, but may be stored in a remote location accessible to the sending computer.

The sending computer connects to a dedicated server 22. The dedicated server functions in accordance with such standards as, for example Internet standards to manage the transfer of documents between senders and recipients. The dedicated server may be a server provided by an Internet service provider (ISP), or may be a separate dedicated server.

In the preferred embodiment of the invention, documents are uploaded to, and downloaded from the dedicated server using the hypertext transport protocol (HTTP). HTTP is the communications protocol used to connect to servers on the World Wide Web ("Web"). A significant advantage of HTTP is that it is application and platform-independent. Thus, the sender and recipient do not need to use the same Web browser, or even the same operating system.

The dedicated server 22 stores the document received from the sending computer 14. The dedicated server then forwards an electronic message to a receiving device at the address received from the send client application to notify the intended recipient of the document's transmission. This notification message is sent as a text (e.g. ASCII) message using the simple mail transport protocol (SMTP) of the Internet.

In the preferred embodiment of the invention, the receiving device is a personal computer 24. However, in alternate embodiments, the receiving device may include a printer 26, fax machine 28, network server device, Internet-compatible telephone, Internet access appliance, or personal digital assistant (not shown).

The notification message contains the uniform resource locator (URL) of the document, which allows the server to locate the document. In response to this message, the intended recipient downloads the stored document from the dedicated server 22 with a receive client application 30. The receive client application is preferably stored at the receiving device, but may be stored in a remote location that is accessible to the receiving device. The receive client application permits the recipient to receive, view, print, and/or manipulate the document.

In the preferred embodiment of the invention, the receive client application is a Web browser. Thus, the intended recipient can copy the URL directly from the notification message, and paste URL into a Web browser on the receiving computer. The Web browser then retrieves the document from the dedicated server. In alternative embodiments of the invention, the receive client application is any other software application capable of retrieving the stored document from the dedicated server while maintaining document formatting.

The send client application is readily installed on a computer from a CD-ROM, or by downloading from the Web. For example, a user who already has an account with a dedicated server provider can configure the send client application with the appropriate account information. A user who does not have such an account is directed to a URL that has the information for setting up an account.

The send client application is accessed via an application window displayed on the sending computer's desktop. The application window is displayed once the account information is properly configured. FIG. 2 is a view of an application window 32, according to the preferred embodiment of the invention.

The main function of the application window is to view the status of, and to manage send client application activity. The application window also serves as a launching pad to reach the various functions of the send client application and the configuration user interface CUI (discussed below).

In the preferred embodiment of the invention, the application window displays a main tool bar 34 for accessing main functions of the send client application. One such function is the selectable button for new package 36. Clicking on new package opens a new package window (discussed below), which allows a user to initiate a delivery of a document. Clicking on the open button 38 opens either a saved delivery parameter or a saved package window (discussed below).

In the preferred embodiment, the main tool bar 34 includes buttons that are Internet shortcuts to CUI functions. Clicking on such button launches the user's Web browser and displays the appropriate page in the CUI. In the preferred embodiment of the invention, no additional login is required in this process. Examples of such buttons include tracking 40, account 42, billing 44, and mail lists 46 buttons.

Buttons may also be provided for send client application settings. For example, a preferences dialog accessed via a setup button 48 permits the user to specify dedicated server and proxy server account information. The user can also specify whether or not to use a low-level secure communications protocol, such as Secure Socket Layer (SSL) to secure the connection between the desktop and the dedicated server for all transmissions.

The send client application can access the local address books of supported applications. In the preferred embodiment of the invention, the user selects the setup button 48 and is presented with a pull-down menu which lists the address books supported by the invention. The user then selects the desired address book file.

A stop button 50 is used to stop transmission of all information to the dedicated server. In the preferred embodiment of the invention, once clicked, the stop button remains depressed. To resume transmission, the user clicks on the button again, and it returns to a raised position.

The menu 52 lists operational commands for the send client application. In the preferred embodiment of the invention, the file menu 54 contains commands that have the same functionalities as buttons on the main tool bar 34. Other commands provide information regarding the send client application, or are Internet shortcuts to functions of the CUI. In FIG. 2, the menu includes listings for edit 56, package 58, CUI 60, and help 62.

The application window also displays a package manager 64 that lists all document activities initiated during an application session. The package manager is an area, or set of fields in the body of the application window which lists all document activities that have been initiated during a send client application session. When the send client application is first launched, the package manager field is empty. However, as documents are sent, they are listed in the package manager.

FIG. 3 is a view of an application window 32 showing document activities 72 according to the preferred embodiment of the invention. The package manager may display the recipient(s) 66, the subject 68, and the status 70 of the delivery.

The status of an active delivery may be represented as a dynamic percentage of upload completed. Other possible status labels include "completed," "error," "pending," and "on hold."

Documents may be listed, for example, in processing, or reverse processing orders. In the preferred embodiment of the invention, the document currently being processed 74 is presented in bold characters. In alternate embodiments, the current document is indicated by other means, including highlighting, flashing, or color, or is unmarked.

Clicking on a listed document 76 highlights that listing and selects the document. Multiple documents may be selected at one time. Once a document is selected, the user can use the menu 52, for example, to hold, edit, or delete the document.

A hold prevents a pending document from being processed. The document is held in a queue until it is deleted or the hold is removed. In the preferred embodiment of the invention, any or all documents in the list can be deleted. A current send is completely aborted, and an already-processed document is deleted from the window.

Editing opens a document within a new package window (discussed below). The user can then edit the document and re-submit it for sending. If a document is edited in transmission, the transmission is aborted. The document is opened in a new package window, and the next pending document is transmitted.

FIG. 4 is a view of a package window 78 according to the preferred embodiment of the invention. The package window allows the user to specify parameters of the document delivery. A new package window is accessible from the application window, for example, by menu or tool bar selections. A package window may be saved and opened at a later time. Additionally, a package window is opened when a user sends (prints) a document from a document authoring application to the send client application.

Each document delivery transaction requires the sender to specify the recipient(s) of the delivery, the document(s) to be delivered, and the delivery options. Such delivery options include priority 80, request confirmation 82, document expiration 86, scheduled notification 88, and billing code 90. The preferred embodiment of the invention includes selectable buttons such as clear form 92, save form 94, save parameters 96, and send 98.

Any number of recipients or mail lists for a given delivery are specified in the "To:" field 110 of the package window. Each recipient must be specified by an E-mail address, alias, or mail list. The user may type an address directly into the "To:" field. Alternatively, the user may access a recipients window by clicking on the "To:" button 108.

The subject of the message is entered into the subject field 134. The message itself is entered into the message field 136. The subject 134 and message 136 fields are optional. In the preferred embodiment of the invention, the subject appears in the E-mail notification message and on an HTML cover page for the downloaded document. The message appears only in the E-mail notification.

The documents field 112 in the package window allows the user to specify any number of documents to be delivered. A document is specified in several ways. The user can click and drag the document from the sending computer desktop onto one of the application window, the package window, or onto either the icon representing the send client application, or the icon for accessing the stored document delivery parameters.

Clicking the documents button 84 in the package window allows the sender to browse local and network directories and select desired documents. If the package window is invoked from a document authoring application, the document field is automatically filled in with the current active document.

A file format field 138 allows the user to specify in what electronic format the document is saved. The send client application is readily adapted to support different formats, such as Mac Binary, Envoy, PDF, Dynadoc, and HTML. For example, a document created in a word processing application operable on one platform can be saved in the format of another word processing application operable on a different platform.

Each delivery transaction has associated send options. In the preferred embodiment of the invention, all options have default settings which can be changed by the user prior to delivery. Settings are viewed and edited in the package window.

In the priority field 80, a user specifies the priority of a delivery, for example, as normal, low, high, or urgent. Priority determines the order the document is processed by the client as well as by the dedicated server.

The request confirmation field 82 is used to prompt the recipient to confirm whether or not a document was successfully received. Request confirmation can be selected or de-selected, as desired.

The security dialog 101 allows the user to specify varying levels of advanced security measures. These levels include specifying a password 100 for basic password protection, or requesting confirmation of a password 102. Additional security provisions, such as encryption 104 or requiring the recipient to use SSL to receive 106 the document, can also be provided. If the user requires the recipient to use SSL and is not using a secure connection between the sending computer desktop and the dedicated server, the recipient is asked whether or not to secure the connection to the dedicated server.

The document expiration field 86 allows the user to specify how long a document will remain on the dedicated server for recipient availability. A default, such as ten days after notification is sent, may be provided.

The scheduled notification field 88 allows the user to specify a future date and time that the dedicated server will notify the user of a given delivery. The billing codes dialog 90 allows the user to select an optional billing code from a list associated with the user's send client application account. In the preferred embodiment of the invention, a cached list of billing codes is available. A refresh button 114 refreshes the list with the latest billing code list on the dedicated server.

Once the user has specified delivery parameters in the package window, the user initiates the document delivery by clicking the send button 98. A delivery is initiated only if both the recipient and the document fields are entered correctly. The send button is not active until both such fields are complete. If the user is working off-line, sent documents are queued for sending when the connection is eventually established.

Addresses are matched first against the current local address book. If the addresses are still not matched, they are uploaded to the dedicated server as is. The dedicated server then attempts to match addresses with a mail list. If the address is still not matched, the dedicated server appends the domain name of the account holder.

A partially completed package window may be canceled or saved using the save form button 94. The saved package window may then be re-opened for future use.

Saved delivery parameters can be used on a recurring basis across sessions. From a package window, a user can save delivery parameters including specified send options, an address list, and/or a fixed subject or message. To save delivery parameters, a user clicks on the save parameters button 96. A dialog box prompts the user to specify a name and location for the delivery parameters to be saved.

If the saved delivery parameters contain an address list, the user can initiate a delivery by clicking and dragging a document icon onto the saved delivery parameter icon. The document provides the remaining information required for a delivery, and the send is initiated automatically. The saved delivery parameter thus serves as a dedicated mail chute to a specific set of recipients.

The existing send options may be modified or confirmed before launching the delivery. A window displaying all send parameters is opened, and the user can modify parameters or append a message before sending the document. In the preferred embodiment of the invention, the user is prompted to save any modifications to send options or existing address lists upon closing the package window.

If the saved delivery parameters do not include an address, clicking and dragging a document onto the saved delivery icon opens a package window. The saved send options and name of the document are specified in the package window. The user must specify a recipient before the document can be sent.

Saved delivery parameters are opened by clicking on the associated icon, or by selecting the appropriate main tool bar 34 or menu items. The settings are displayed in a package window and are completed or modified for a delivery. If the send client application is not open, opening the saved delivery parameters opens the application window as well as a package window. Modifications to the saved delivery parameters are preserved by replacing the existing saved parameters, or by creating a new saved delivery parameters file under a different name.

If unsaved changes have been made to the saved delivery parameters, the user is prompted to save the changes upon closing the package window. A sender can add an address list to an existing saved delivery parameter that did not previously contain an address list. The settings of the package window are saved using the "save settings as default" button 116.

FIG. 5 is a view of a recipients window according to the preferred embodiment of the invention. The recipients window 118 is used to select the recipient's name from an address book or pre-defined mail list.

In the preferred embodiment of the invention, a pull-down menu 120 allows the user to access addresses in a local address book or a mail list. For example, selecting mail list in the pull-down menu and clicking on the refresh button 122 populates the list box 124 with the names of the mail lists stored on the dedicated server for the account for which the send client application is configured. Selecting local address book and clicking on the refresh button populates the list box with addresses from the address book specified in the preferences dialog.

Each time the recipients window is opened, the send client application displays a previously cached list of addresses. Clicking on refresh forces a refresh of the list from the appropriate source. The send client application presents the last-selected source for the next send, both within and across sessions. The cancel button 135 cancels the recipients window display.

A user can select items from the list box 124 and click the "To" arrow button 126 to specify the selections as recipients. In the preferred embodiment of the invention, control-click allows selection of multiple items and shift-click selects a range of items. Recipients are presented in the recipients box 128. Recipients listed in the recipients box list are selected and removed by clicking the delete button 130 or by hitting keyboard backspace or delete keys.

When the user clicks on the "OK" button 132, items in the recipients box list are displayed in the "To:" field 110 of the package window 78 (see FIG. 4). In the preferred embodiment of the invention, mail lists have the prefix "list:" prepended to them. A user can also delete or modify recipient addresses from the "To:" field of the package window.

The specified document delivery parameters may be stored in a storage module for later modification and/or use. In the preferred embodiment of the invention, the send client application and the package window are accessed by selecting their representative icons (not shown) from the sending computer's desktop.

A configuration user interface is provided for directly invoking and customizing the dedicated server. The CUI is accessed via a CUI application window displayed on a managing computer desktop. Alternatively, the CUI is accessed through any Web browser application that supports tables, or accessed through the send client application. FIG. 6 is a view of a CUI application window 140 according to the preferred embodiment of the invention.

In the preferred embodiment of the invention, the CUI is an HTML interface for invoking and customizing the dedicated server via a Web browser. This HTML interface includes modules for sending the document, tracking the document, accessing information associated with the document delivery account, managing billings for the document delivery, and managing mail distribution lists.

The CUI offers different sets of functions, depending on the user and type of account used. Individual account holders, group account managers, and group members see slightly different interfaces and are able to access and manipulate varying sets of data. When a user initiates a CUI session, the type of account is identified by the dedicated server. The specific user is then provided with the appropriate functions and data.

In the preferred embodiment of the invention, individual account holders and group account managers have access to all delivery and account information associated with the account. Account managers therefore have access to information regarding activities of all group members using the account. Account managers are additionally authorized to create and manage member accounts. Group members have access only to information regarding the members own delivery services.

The managing computer can be the sending computer, the receiving computer, the dedicated server, or some other computer in the electronic network. The CUI includes five main functions, new package 142, tracking 144, account 146, billing 148, and mail lists 150.

In the preferred embodiment of the invention, these main functions are displayed as selectable buttons 142, 144, 146, 148, 150 on a persistent main tool bar 154. In FIG. 6, this main tool bar is displayed in a horizontal orientation, and also includes a quit button 152. However, alternative embodiments display different configurations of the application window. A secondary tool bar 156 is provided for accessing and navigating secondary functions 164 within the main functions. In FIG. 6, the secondary tool bar is displayed in a vertical orientation. However, this configuration is for exemplary purposes only. The invention may be implemented readily to display different orientations of the main and secondary toolbars.

The secondary navigation on the secondary tool bar 156 for the CUI application window 140 includes address 166 and options 168. A help button 158 included on all secondary toolbars is used to access on-line help for the current function.

The CUI application window also includes a workspace 160 for displaying an interactive interface to an accessed function. A menu 162 lists operational commands for the CUI.

A send function mirrors that of the send client application. The send function is accessed from the new package button 142. This send function allows users to send documents from remote locations using any browser. The send function also allows documents to be sent from platforms not supported by the send client application. In the preferred embodiment of the invention, saved delivery parameters, Envoy conversion, and access to local address books are not available.

Clicking on the new package button to access the send function brings up the package window. FIG. 7 is a view of a CUI package window 170, according to the preferred embodiment of the invention. The current function is indicated by an item 192 in the secondary tool bar.

For a given delivery, a user can manually enter names into the "To:" field 172. A mail list may also be selected from a pull-down menu 174. The user may thereby view and manipulate mail lists. In the preferred embodiment of the invention, the user does not have access to a local E-mail address book.

If an item entered in the "To:" field 172 does not contain proper domain formatting (e.g. the "@" is omitted), the item is compared to the mail lists by the Server. If the item is not located in a mail list, the server appends the sender's domain name to the end of the item.

A sender inputs text into the subject 176 and message 178 fields. The sender may specify a document to be sent by typing the name of, and path to the document into the "Document:" field 180. Alternatively, the document may be specified by clicking the browse button 182 and browsing to select a document from a local or network directory.

To send multiple documents, the sender clicks on the "add more documents . . . " link 184. The sender is then presented with a window (not shown) having the same format as the new package window, with the addition of four additional "Document:" fields and browse buttons. The information already entered on the previous CUI package window 170 is carried over into the new window. Thus in the preferred embodiment, a sender may specify up to five documents. In alternative embodiments, any number of documents may be specified. The reset button 186 clears all fields in the window to their defaults. The send button 188 is used to initiate the delivery of the document with the default options. If the information input into the address form is incomplete or incorrect, the invention displays an error page (not shown) to the sender. The invention may also prompt a sender for a document's mimetype if it is not recognized. A mimetype specifies the format of a document, and is used by the recipient-browser to bring up the corresponding application to display the document. In the preferred embodiment, the error page is directly edited, and the new information directly submitted. When the send is complete, a notification page (not shown) is displayed to the sender.

In the preferred embodiment of the invention, the CUI includes most of the send options of the send client application (see FIG. 4). These send options are accessed by clicking on the options button 190 to open a CUI options page. FIG. 8 is a view of a CUI options page 194 according to the preferred embodiment of the invention. Such options include priority 196, request confirmation 198, document expiration 200, and scheduled notification 202. However, because the send client application driver is not available from the server, certain send client options such as document type are not implemented. A document is therefore sent in the document's original format only.

A security function 204 is incorporated into the preferred embodiment of the invention. The preferred embodiment of the invention supports security and encryption features permitted under current law for use in the United States. Alternative embodiments of the invention comply with any security and encryption requirements for software applications intended for export from the United States.

The CUI user may specify a password 206 that a recipient must provide to access a document. The user may also specify confirm password 208, encrypt document 210, and require SSL to receive 212. The password may be used as a secret key to encrypt the document on the server. This provides a higher level of security while the document is stored on the server. If the encrypt document function 210 is selected but the user has not specified a password, the CUI transmits an error message when the user attempts to apply the settings.

The billing code option 214 allows users to select a billing code, including "None" from a pull-down menu. The list is defined and maintained in the billing module of the CUI (see FIG. 15). The "Billing Code" text link brings users to the billing section of the CUI. Users may thereby view and manipulate billing codes.

Clicking on the reset button 216 restores the default settings. Alternatively, the current settings may be saved 218 as the default. Once the options are set, the user uses the Update button 220 to return to the package window 170. A delivery is then initiated by clicking on the send button 188.

Tracking is accessible from the tracking button 144 on the persistent main tool bar 154. The tracking search function is used to query the CUI database for information about deliveries sent from an account. A sender can therefore find out whether a recipient has received a particular document. The database archive can also be searched for records of past transactions.

FIG. 9 is a view of a CUI tracking search page 222 according to the preferred embodiment of the invention. The secondary navigation from the secondary tool bar 156 includes log 224, report 226, preferences 228, and help 158. The current function 192, search, is identified. The tracking button on the main tool bar displays a record of all deliveries sent from the account as a delivery log (not shown).

Account managers are permitted to track all deliveries initiated from a group account. Group members are permitted to track only those deliveries initiated personally by the member.

The format of the delivery log is specified in tracking preferences (see FIG. 10). The format chosen applies to both the delivery log and the tracking report (see FIGS. 11-13). The preferred embodiment of the invention includes navigation buttons to permit the user to access previous, or subsequent log pages. Information regarding an individual delivery may be displayed on the delivery log, along with an indication of the total number of deliveries logged.

The subject of each listing in the log links to a package detail report (not shown) about the specific delivery. A detail report contains send parameters of each delivery, including a link to the document if not expired, the mimetype, and the message. The detail report also contains the status of the delivery to each recipient, and the charges applied to the transaction. Users can click on log 224 on the secondary tool bar 156 to return to the top level log.

The search function allows users to pinpoint information about, and the status of, a specific delivery or set of deliveries. The user specifies any combination of search criteria to identify the deliveries of interest. If multiple criteria are specified, the search engine performs a logical "AND" search among all the criteria.

In the preferred embodiment of the invention, the search page graphical user interface (GUI) is simplified. A short list 230 of common searchable fields is presented on the Search page. The short list contains five search criteria:

The "To:" field 232 allows a user to search by the intended recipient's full or partial E-mail address of the recipient. Partial e-mail addresses allow the user to search by domain name.

The "From:" field 234 allows an account manager to search according to the originator of the delivery. The account manager selects a member's e-mail address from a pull down menu. For group members and individual account holders, this given user's e-mail is provided and cannot be changed.

The "Subject:" field 236 allows a user to enter keywords which may be found in the subject field of a document.

The "Document:" field 238 allows a user to perform a text search on the name of the document. A user can type in the name of the document, or browse through the list of documents to select a document.

The "Send date:" field 240 allows a user to search for deliveries sent on, before, or after a specific date.

Clicking on the search button 242 initiates the query and returns a report with all deliveries matching the query. Clicking on the reset button 246 clears the form to its default setting.

Clicking on a "More Options . . . " button 248 at the bottom of the short form brings the user to a page having a second, expanded list (not shown) of searchable fields, including all fields from the short list. In the preferred embodiment, the additional fields in the expanded list include:

The billing code: field allows a user to select from a pre-defined list in a pull-down menu.

The "Delivery status:" field allows a user to select from a menu of delivery statuses. Delivery status options include: any, received, not received (includes both failed notification and not picked up), confirmed, not confirmed, pending notification and failed notification. The user may also search document expiration, scheduled notification date, receive date, and message fields.

The search results are presented in a tracking report. The tracking report is presented as a table in a format specified in the tracking preferences dialog. FIG. 10 is a view of a CUI tracking report preferences dialog 250 according to the preferred embodiment of the invention.

The Dialog permits the user to select a document format 252, or to define a new format 254. In the preferred embodiment of the invention, a user can select from two pre-formatted reports, basic format and billing code format. Both summary and detail information reports are available in each format.

The dialog allows the user to specify the number of rows per page 256. Additionally, the user selects whether to show recipient summary information 258, or detail information 260.

Clicking on update 262 saves all changes and returns the user to the report or page from which the user accessed the tracking report. If the user returns to a report, it is displayed with the new preferences settings. The dialog is reset using the reset button 264.

FIG. 11 is a view of a recipient summary tracking report in basic format 266 according to the preferred embodiment of the invention. When search results are displayed, the secondary navigation in the secondary tool bar 156 indicates that the sender is in report mode. The elements and behavior of the tracking report are consistent with those of the delivery log.

In the preferred embodiment of the invention, the deliveries are sorted by date and presented in reverse chronological order. However, in alternative embodiments, the deliveries are presented in chronological order, or are sorted, for example, by recipient. The next page of delivery listings is accessed by clicking on the next button 284.

A recipient summary tracking report lists, in the "Recipient(s):" field 270, only the name of the first recipient 268 of a particular delivery, or the first recipient on the mail list to which that delivery was sent. An indication ( . . . ) is placed next to the name if there are more names on the list. The number of recipients of the delivery is listed in the "Received:" field 272 and the number notified is listed in the "Notified:" field 274. This information is totaled 276 across all recipients.

For example, the most recent delivery shown in FIG. 11 is the party invite listed in the "Subject:" field 278. The date the party invite was sent was Jan. 22, 1997, as is indicated in the "Sent:" field 280. The tracking report shows that a total of three party invite documents were sent. All three recipients were notified, and received the document. Only the first recipient 268, "jane @isp.com," is listed in the "Recipient(s):" field 270.

FIG. 12 is a view of a recipient detail tracking report in basic format according to the preferred embodiment of the invention. A recipient detail tracking report 282 lists in the "Recipient(s):" field 270 each recipient of each delivery. The "Received:" 272 and "Notified:" 274 fields list the specific dates that each recipient was notified of, and received the delivery. For example, FIG. 12 separately lists the three recipients of the party invite, and their notification and receipt dates.

The recipient detail tracking report also expands every mail list. In the preferred embodiment of the invention, mail lists are only expanded for deliveries that have been processed. Future scheduled deliveries and deliveries in progress are indicated as such.

FIG. 13 is a view of a recipient detail tracking report in billing code format 286 according to the preferred embodiment of the invention. The billing code format displays the billing code 288 and sorts results by billing code and date.

The CUI account management functions are available from the main tool bar button labeled "Account" 146. Account functions vary according to the type of account and the type of user, such as group account manager, individual account holder, and member account holder. The server software identifies a user's account type and makes the appropriate functions and information available.

All users are able to view administrative account information on record for the respective user's account, including account balance, and can also change their password. Group account managers, however, have extended capabilities. They can edit group members' account information as well as create new accounts. Thus, the secondary navigation of the secondary toolbars displayed to group account managers includes functions such as Information: 302, view members: 304, and add member: 306 (see FIG. 14).

The Information page (not shown) displays basic information about the group account that is stored on the dedicated server. Such basic account information includes:

the name of the account

type of account

date it was created

date it was last accessed

the number of current members out of the maximum allowed.

Account managers can view and manage the current member list via the Members page (not shown).

Account holder information includes:

name of the manager

e-mail address

company name

address

The basic account information and the account manager information cannot be edited.

The group account password can be changed from the Information page. The manager enters the existing password and the desired new password, and must confirm the new password. The manager submits the new password by clicking on Update.

In the preferred embodiment, the information page also includes a field which informs the manager when the password was last changed. If the password has never been changed, this field presents the creation date of the account. A link may also be provided to a server manager who is authorized to make changes to accounts.

Managers can view a list of members by clicking on the members text link on the Information page, or by selecting the view members function of the secondary tool bar 156. FIG. 14 is a view of a group account manager account--view members window 288, according to the preferred embodiment of the invention. In one embodiment, managers use a link (not shown) to Preferences (not shown) where the managers can specify the format, the number of rows per page, and the sorting order of the View Members table.

The view members page displays the name 290 of the group account, and the number 292 of the members displayed out of the total number. The list of members includes the account manager, and is presented in a table which lists the member account names 294, the member names 296, the date created 298, and the date last accessed 300. Clicking on a member's name brings up a "Mailto:" box (not shown), pre-addressed to the member.

Clicking on the account name allows managers to view and edit individual member account information. This information is displayed on a member account information page (not shown) which is similar in format to the group account information page. Basic member account information includes the following (editable information is noted):

group account

member account (editable)

date created

date last accessed

Member information

member name (editable)

e-mail address (editable)

Managers cannot view the member's password, but can change the password on the member account information page by specifying a new password and confirming it. The date of the last password change (not shown) by either manager or member is also displayed. Any changes made to the information on this page can be submitted by clicking on update (not shown). Reset (not shown) restores the previously stored information.

Member accounts can be completely deleted by clicking on a delete button on the member account information page. Prior to deleting the account, the dedicated server posts a confirmation page notifying the manager of the impending action and requesting confirmation before proceeding. When the member account is updated or deleted, an updated view members window is displayed.

Managers can add members by clicking on the add member link in the secondary tool bar 156. A form (not shown) is displayed prompting the account manager for the information required to create a member account. The form indicates the group account to which the member is added, and the number of the member out of the maximum total members allowed. The information required includes:

member account name (created by the manger)

member's name

member's e-mail address

password (and confirm password)

Clicking on add (not shown) creates a new account and returns the manager to an updated view members window. Clicking on reset (not shown) clears the form.

Because individual accounts have no group members aside from the account holder, such individual account holders do not have member information or functions. The secondary tool bar 156 includes only Information (not shown) and help (not shown.) The information displayed from the account information page is the same as that available from the group account information page, except for the number of current members.

Member account holders also do not have member management functions, and the secondary tool bar includes only information (not shown) and help (not shown). Member account information contains the same basic information as that viewed by managers. However, members are only able to edit e-mail address information.

In the preferred embodiment, members can change their own passwords on the member account information page. They must enter the current password, the new password, and then must confirm the new password. However, in alternative embodiments, members may only be able to change their passwords via the account manager.

The billing button 148 on the main tool bar 154 gives access to billing code mode management and invoice functions. Clicking on the billing button displays a table 320 of defined billing codes. FIG. 15 is a view of a billing codes window 308, according to the preferred embodiment of the invention. Secondary navigation for billing on the secondary tool bar 156 includes billing codes 310, add codes 312, create invoice 314, view Invoice 316, preferences 318, and help 158.

The table indicates the total number of codes and which ones are currently being viewed 322. In the preferred embodiment of the invention, billing codes are up to 25 characters long and are composed of letters, numbers or characters.

Each billing code 324 has an optional plain English description 326 or name associated with it. In billing preferences (see FIG. 20) the user specifies whether to sort the billing codes by code or by description, and how many rows to display per page. Preference settings 328 are displayed with the table. Next 330 and Previous (not shown) buttons allow the user to view additional pages of billing codes.

Two levels of billing codes are provided for group accounts. The group manager maintains a list of codes that are accessible by all group members. Group members can select their own subset of codes from the group list for easy access to frequently used codes.

Members cannot edit or create billing codes. They must select codes from the list created by the manager to add to their personal list. Members can specify whether to list group or personal billing codes in billing preferences.

Clicking on a hot-linked billing code allows users to edit or delete the code or its description. FIG. 16 is a view of an edit billing codes window 332, according to the preferred embodiment of the invention. Users can edit a billing code or description from the appropriate fields 338, 340 in the dialog. The information in the fields is cleared using the reset button 342.

Changes are saved by clicking update 334, which returns the user to the billing code table displaying the updated information. Users may also delete 336 codes and descriptions from this dialog. Because group members cannot edit group billing codes, group billing codes are not hot-linked when viewed by a group member.

The add codes function 312 in the secondary navigation is used to add items to a personal billing code list. FIG. 17 is a view of an add billing codes dialog 344 according to the preferred embodiment of the invention.

Managers and individual account holders enter a new code into the "Enter Billing Code:" field 346. Any associated optional description is entered into the "Description:" field 348 in the form provided. The add button 350 is clicked to add the new information to the billing code list. The replace button 352 is clicked to replace information in the billing code list.

Billing codes can also be uploaded 354 from a text file. A browse button 356 is used to locate the appropriate text file for uploading. This text file either replaces or is added to the existing billing code list. When new codes are successfully added, the user is presented with an updated billing code list.

Group members can only add codes from the group billing code list to their personal code list. When group members click on add codes, they are presented with a list box of codes from the group list. They may then select multiple codes from the list box. Once the desired codes are selected, the member clicks on the Add button to add the selected codes to their personal list.

Clicking on the createinvoice 314 link allows the user to create an invoice. FIG. 18 is a view of a create invoice Page 358, according to the preferred embodiment of the invention. The dialog is a search screen which allows the user to specify which deliveries to bill for the current invoice. Deliveries are billed by billing code or by recipient.

The user selects a billing code or set of billing codes from a list 360 or enters the e-mail address 362 of the recipient. The list contains the billing codes and associated descriptions indicated in billing preferences. Current preferences are displayed 364.

The user also specifies a date range for the invoice's billing period 366. Once the appropriate information is entered, the user clicks create 368 to initiate the query and generate the invoice. Reset 370 clears all entries.

The query result is presented in a pre-formatted basic invoice report window 372 in view Invoice mode, as shown in FIG. 19. The billing code 374 and billing period 376 are displayed, along with the table 378 containing the query results.

The table displays the subject 384 of each delivery, the date sent 390, and the recipient(s) 392. The price 380 and the total 382 of the deliveries are also indicated.

Invoice format is specified in the billing preferences. The subject 384 of each delivery is hot-linked to the package detail report, described above. If the package detail is accessed, the navigation state remains in billing/view invoice. Clicking on view invoice 316 returns the display to the invoice report.

The export button 386 allows users to export the report data as a tab-delimited text file for integration into other existing billing systems. Invoice report preferences 388 (excluding the mark-up rate) are also displayed.

Billing preferences 318 allow users to specify the preferences which affect billing code management and invoice report formats. FIG. 20 is a view of a billing preferences dialog 394 according to the preferred embodiment of the invention.

A pull-down 396 allows group members to choose to use a personal billing code list or a group billing code list maintained by the account manager. All users choose to display lists by billing code 398, or by description 400. This selection affects the display in selection boxes in send options and invoicing.

The selection also affects the presentation of the billing codes display table. If display is by billing code, then the first column is billing code, and the list is sorted by billing code. If display is by description, the first column is description and the list is sorted by description. The user specifies the number of rows displayed 402 per page.

The user also specifies the rate 404 to charge clients. This rate can be a flat charge 408, or may include a percentage mark-up 406 on top of the costs charged by the user's Internet services provider. The information displayed in the billing preferences dialog can be updated 405 or refreshed 407.

For the invoice report, the user may select a predefined format 410, or define 412 a new format. In the preferred embodiment, the user selects from three predefined formats, the basic invoice, spec invoice, and billing code invoice formats. The basic invoice format has previously been shown in FIG. 19.

FIG. 21 is a view of an Invoice report in spec invoice format according to the preferred embodiment of the invention. The spec invoice 414 displays the total number 416 of recipients for each delivery as well as the size 418 of the document. This information is sorted chronologically.

FIG. 22 is a view of an invoice report in billing code invoice format according to the preferred embodiment of the invention. The billing code invoice format 420 is sorted by billing code 422, as well as by date.

The CUI allows publishers and other users to create and manage distribution lists. FIG. 23 is a view of a mail list page 424 according to the preferred embodiment of the invention. Mail list functions are accessible from the main tool bar 154. Secondary navigation includes mail list 426, create list 428, preferences 530 and help 158.

There are two levels of mail lists for group accounts, i.e. group and personal. Group lists are managed by the account manager and are accessible to all group members. A group member can define a personal list accessible only by that group member. Each member can specify which set of lists to use in their mail list preferences.

Clicking on the mail list button 150 on the main tool bar 154 displays a table 432 listing existing mail lists 434. The table also presents the total number 436 of recipients on each mail list and the date 438 the mail list was most recently modified. The preferences settings 440 are also displayed.

In mail list preferences (not shown), the user specifies whether to sort the items by the name of the mail list or by.date. Current preferences are displayed in the mail lists dialog. Next and previous buttons (not shown) may be provided to navigate between pages of mail lists.

Clicking on the hot-linked name 442 of a mail list brings up a mail list detail for the selected mail list. FIG. 24 is a view of a mail list detail Page 444, according to the preferred embodiment of the invention.

The mail list detail page displays general information about an existing mail list and allows the user to view and manage mail list addresses. Group members cannot manipulate group mail lists. Therefore, the mail list detail of group lists does not display fields for editing. Group members can, however, edit personal mail lists.

Account Managers can manipulate group mail lists. The detail 444 presented to account managers displays the name 446 of the mail list in an editable form. To rename the list, the user changes the name in the form and clicks on the update button 448. Users may also delete 450 the entire mail list or add addresses 452 by clicking on the appropriate button. The total recipients 454 and date last modified 456 are also displayed.

The detail also displays the mail list addresses 458. In the preferred embodiment of the invention, the first page of the complete address list is displayed in accordance with the number of rows per page specified in the mail list preferences. The detail indicates which addresses out of the total are displayed. Next and previous links (not shown) may be provided to navigate between multiple pages of addresses.

The user can also view a select set of addresses by specifying a query in the field 460 provided. For example, an e-mail address or a portion of an address such as a domain name can be specified. Clicking on the view button 462 then displays a table 464 of matching addresses 458. The table indicates which addresses 466 out of the total matchingset of addresses are displayed.

The user edits or deletes individual addresses in the table by clicking on the appropriate address. An edit page (not shown) with update and delete buttons is then displayed. When the address is updated or deleted, users are returned to an updated mail list detail page.

From the detail page, users can also delete multiple addresses at a time. Clicking on the "delete items on page" button 468 deletes all the addresses in the table. Clicking on "delete all matching items" 470 deletes all items which matched the query, whether or not the addresses are visible on the current page. A warning message asking the user to confirm the action is displayed before the dedicated server actually deletes the addresses. Once the addresses are deleted, the detail page is immediately updated and presented to the user.

Clicking on the add addresses button 452 in the mail list detail 444 displays the add addresses page. FIG. 25 is a view of an Add Addresses Page 472 according to the preferred embodiment of the invention. The name of the current mail list 474 is displayed at the top. The name is also linked to the mail list detail page.

The user can add additional addresses by manually entry 476, by uploading them from a file. The user can enter a file name 478, or use the browse button 480 to search all files. Names may also be obtained from an existing mail list 482 and merged with the current mail list. The additional addresses are added 484 to the current address list or replace 486 the current list. After the names are submitted, the users are returned to an updated member detail page with a line at the top confirming the addition or replacement that just occurred.

The user can create a new mail list by clicking on the create list link 428 from the secondary navigation. In the preferred embodiment of the invention, the create mail list page (not shown) is similar to the add addresses page. However, in the create mail list page, the user is prompted for the name of the mail list.

The user can manually enter addresses in the provided text box. Alternatively, the user can upload addresses from a file or copy addresses from an existing mail list. However, because the user is creating a new list, there is no option provided to replace an existing list. Clicking add creates a mail list with the specified names and addresses. The user is presented with an updated mail list report, with the new list information included.

The invention also provides security for restricting access to the system to an authorized user. The types of security supported by the invention include authentication layers, secure socket layers, password protection, private key encryption, public key encryption, and certificate authentication. This security is provided by a security framework that includes at least one security module, in at least one of the send client application, the receive client application , and the CUI.

FIG. 26 is a flow chart of the method for delivering a document over an electronic network, according to the invention. The sending computer establishes a session (500), for example, over the Internet. The sending computer then delivers the document to a dedicated server (505) over this electronic network, using a send client application.

The send client application preferably includes modules for sending documents, listing document activities, tracking documents, specifying and storing document parameters, and for providing security features (510). Any or all of these modules may be accessed during a particular session.

The dedicated server stores the document (515) and forwards an electronic notification message to the receiving device (530). The dedicated server is managed via a configuration user interface (520). The configuration user interface preferably includes modules for sending documents, tracking documents, accounting, billing, generating mail lists, as well as a security feature module (525).

In response to the notification message, the receiving device downloads the document (535) from the dedicated server using a receive client application. The receive client application preferably includes modules for downloading, viewing, and manipulating the document, as well as for providing security (540).

Although the invention is described herein with reference to the preferred embodiment, one skilled in the art will readily appreciate that other applications may be substituted for those set forth herein without departing from the spirit and scope of the present invention. The invention is readily constructed and configured by one skilled in the art, using well-known programming techniques and equipment.

For example, the placement and contents of the toolbars and menus in the desktop displays described herein is for exemplary purposes only. Furthermore, the functions of the invention may be accessed by alternate means, including icons, and keyboard text entries.

In one embodiment of the invention, the notification message regarding a document delivery is received by a notification receiving device. The document can then be retrieved by a receiving device that is either included in the notification receiving device, or is separate therefrom. For example, the notification message can be received on a pager or personal digital assistant, and the document received on a personal computer using a Web browser.

Accordingly, the invention should only be limited by the claims included below.

Smith, Jeffrey C., Bandini, Jean-Christophe, Shoup, Randy

Patent Priority Assignee Title
10020938, Mar 05 2001 Kioba Processing, LLC Secure messaging with disposable keys
10033702, Aug 05 2015 INTRALINKS, INC Systems and methods of secure data exchange
10050917, Jan 24 2007 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Multi-dimensional reputation scoring
10104198, Sep 14 2015 TP Lab, Inc. System and method to deliver an electronic document over a data network
10116621, Jun 22 2001 Axway Inc. Method and system for messaging security
10121129, Jul 05 2011 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
10142316, Apr 27 2012 INTRALINKS, INC Computerized method and system for managing an email input facility in a networked secure collaborative exchange environment
10154084, Jul 05 2011 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
10212188, Dec 21 2004 Musarubra US LLC Trusted communication network
10223691, Feb 22 2011 Visa International Service Association Universal electronic payment apparatuses, methods and systems
10223730, Sep 23 2011 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
10242358, Aug 18 2011 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
10262001, Feb 02 2012 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia merchant analytics database platform apparatuses, methods and systems
10346937, Nov 14 2013 Intralinks, Inc. Litigation support in cloud-hosted file sharing and collaboration
10354229, Aug 04 2008 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Method and system for centralized contact management
10354240, Aug 18 2011 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
10356095, Apr 27 2012 Intralinks, Inc. Email effectivity facilty in a networked secure collaborative exchange environment
10419529, Jul 05 2011 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
10430381, Feb 02 2012 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia centralized personal information database platform apparatuses, methods and systems
10432563, Mar 28 2016 Fujitsu Client Computing Limited Mail server and mail delivery method
10586227, Feb 16 2011 Visa International Service Association Snap mobile payment apparatuses, methods and systems
10748158, Oct 08 2004 REFINITIV US ORGANIZATION LLC Method and system for monitoring an issue
10803449, Jul 05 2011 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
10825001, Aug 18 2011 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
10825029, Sep 09 2005 REFINITIV US ORGANIZATION LLC Subscription apparatus and method
10972429, Aug 09 2002 SOPHOS LTD Electronic message identifier aliasing
10983960, Feb 02 2012 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia centralized personal information database platform apparatuses, methods and systems
11010753, Jul 05 2011 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
11010756, Aug 18 2011 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
11023886, Feb 22 2011 Visa International Service Association Universal electronic payment apparatuses, methods and systems
11036681, Feb 02 2012 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia analytical model sharing database platform apparatuses, methods and systems
11037138, Aug 18 2011 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods, and systems
11037175, Oct 08 2004 REFINITIV US ORGANIZATION LLC Method and system for monitoring an issue
11074218, Feb 02 2012 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia merchant analytics database platform apparatuses, methods and systems
11146539, Dec 22 2017 MasterCard International Incorporated Method and system for trusted notifications
11263591, Aug 04 2008 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Method and system for centralized contact management
11288661, Feb 16 2011 Visa International Service Association Snap mobile payment apparatuses, methods and systems
11354723, Sep 23 2011 Visa International Service Association Smart shopping cart with E-wallet store injection search
11397931, Aug 18 2011 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
11763294, Aug 18 2011 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
11803825, Aug 18 2011 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
11855969, Dec 22 2017 MasterCard International Incorporated Method and system for trusted notifications
11900359, Jul 05 2011 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
6567850, Oct 28 1998 YODLEE, INC System and method for determining revenue from an intermediary derived from servicing data requests
6601102, Mar 16 1999 GOOGLE LLC Secure token-based document server
6618747, Nov 25 1998 MEC MANAGEMENT, LLC Electronic communication delivery confirmation and verification system
6658461, May 25 2000 RARITAN AMERICAS, INC Method of, system for, and computer program product for providing a user interface for configuring connections between a local workstation file system and a remote host file system
6704772, Sep 20 1999 Microsoft Technology Licensing, LLC Thread based email
6732101, Jun 15 2000 ZIXCORP SYSTEMS, INC Secure message forwarding system detecting user's preferences including security preferences
6799150, Dec 14 2001 GENWORTH HOLDINGS, INC System and method for monitoring information delivered through an electronic delivery system
6801935, Dec 14 1999 Canon Kabushiki Kaisha Secure printing using electronic mailbox
6802042, Jun 01 1999 YODLEE, INC Method and apparatus for providing calculated and solution-oriented personalized summary-reports to a user through a single user-interface
6874010, Oct 01 1999 Accenture Global Services Limited Base service architectures for netcentric computing systems
6920605, Apr 01 1999 International Business Machines Corporation Method and system for rapid publishing and censoring information
6930788, Jul 20 1999 Canon Kabushiki Kaisha Secure printing over cable network to home printer
6934913, Dec 07 2000 International Business Machines Corp. Graphical data entry screen
6941346, Feb 28 2001 Intellectual Ventures I LLC Email—expanded addressee sort/listing
6941467, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for adaptive message interrogation through multiple queues
6952279, Dec 28 1998 PANASONIC SYSTEM NETWORKS CO , LTD Network facsimile apparatus
6956663, Jan 27 1999 PANASONIC COMMUNICATIONS CO , LTD Network facsimile apparatus and transmission method
6988249, Oct 01 1999 Accenture Global Services Limited Presentation service architectures for netcentric computing systems
7020697, Oct 01 1999 Accenture Global Services Limited Architectures for netcentric computing systems
7068680, Oct 01 1999 Accenture Global Services Limited Communication service architectures for netcentric computing systems
7089590, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for adaptive message interrogation through multiple queues
7096254, May 30 2002 TREND MICRO INCORPORATED Electronic mail distribution network implementation for safeguarding sender's address book covering addressee aliases with minimum interference with normal electronic mail transmission
7096498, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for message threat management
7124438, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for anomaly detection in patterns of monitored communications
7137127, Oct 10 2000 Method of processing information embedded in a displayed object
7143175, Feb 04 1999 INTRALINKS, INC Methods and systems for interchanging documents between a sender computer, a server and a receiver computer
7149784, Apr 23 2001 Ricoh Company, LTD System, computer program product and method for exchanging documents with an application service provider at a predetermined time
7162515, Feb 28 2001 Intellectual Ventures I LLC Expanded addressee sort/listing
7194618, Mar 05 2001 Kioba Processing, LLC Encryption and authentication systems and methods
7205882, Nov 10 2004 ASSA ABLOY AB Actuating a security system using a wireless device
7213260, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for upstream threat pushback
7225466, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for message threat management
7233992, Apr 26 1999 INTRALINKS, INC Computerized method and system for managing the exchange and distribution of confidential documents
7277195, Dec 14 2001 GENWORTH HOLDINGS, INC System and method for monitoring information delivered through an electronic delivery system
7305470, Feb 12 2003 Meta Platforms, Inc Method for displaying web user's authentication status in a distributed single login network
7328251, Sep 20 1999 Microsoft Technology Licensing, LLC Thread based email
7333223, Dec 06 2001 GENWORTH HOLDINGS, INC System and method for electronically delivering documents
7337315, Oct 02 1995 ASSA ABLOY AB Efficient certificate revocation
7353396, Oct 02 1995 ASSA ABLOY AB Physical access control
7360079, Jan 05 2001 YOZONS, INC System and method for processing digital documents utilizing secure communications over a network
7380274, Jul 24 1997 AXWAY INC E-mail firewall
7389413, May 22 2002 AXWAY INC Method and system for filtering communication
7401125, Oct 10 2000 Ricoh Americas Corporation System, computer program product and method for managing documents
7401356, Jun 22 2001 AXWAY INC Method and system for e-mail message transmission
7403946, Oct 01 1999 Accenture Global Services Limited Data management for netcentric computing systems
7415509, Oct 01 1999 Accenture Global Services Limited Operations architectures for netcentric computing systems
7424676, Jun 16 2000 Microsoft Technology Licensing, LLC System and method for improved electronic mail processing with introductory text
7444302, Jun 14 2002 ICE MORTGAGE TECHNOLOGY, INC Online system for fulfilling loan applications from loan originators
7458098, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for enhancing electronic communication security
7467198, Oct 01 1999 Accenture Global Services Limited Architectures for netcentric computing systems
7472089, Aug 15 2002 ICE MORTGAGE TECHNOLOGY, INC Loan origination system interface for online loan application processing
7472157, May 08 2000 H E B , LLC Architecture for a system of portable information agents
7475249, Jan 31 2005 Intel Corporation System and method for providing S/MIME-based document distribution via electronic mail mechanisms
7475256, Jun 15 2000 ZIXCORP SYSTEMS, INC Secure message forwarding system detecting user's preferences including security preferences
7509281, Nov 12 1999 NETCRACKER TECHNOLOGY SOLUTIONS INC System and method for statement presentation
7519994, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for adaptive message interrogation through multiple queues
7529928, Oct 24 1995 ASSA ABLOY AB Certificate revocation system
7539291, Oct 16 2002 J2 CLOUD SERVICES, LLC Enhancing messaging services using translation gateways
7552190, Oct 28 1998 VerticalOne Corporation System and method for automated electronic notification and transaction execution
7580982, Dec 14 2004 Go Daddy Operating Company, LLC Email filtering system and method
7587504, Feb 04 1999 INTRALINKS, INC Methods and systems for interchanging documents between a sender computer, a server and a receiver computer
7600129, Oct 02 1995 ASSA ABLOY AB Controlling access using additional data
7606789, Nov 14 2003 AUTONOMY, INC Data access and retrieval mechanism
7640310, Jan 27 1999 Panasonic Communications Co., Ltd. Network facsimile apparatus and transmission method
7657751, May 13 2003 ASSA ABLOY AB Efficient and secure data currentness systems
7660994, Oct 24 1995 ASSA ABLOY AB Access control
7672879, Dec 08 1998 YODLEE, INC Interactive activity interface for managing personal data and performing transactions over a data packet network
7680890, Jun 22 2004 Musarubra US LLC Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers
7693947, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for graphically displaying messaging traffic
7694128, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for secure communication delivery
7716486, Oct 02 1995 ASSA ABLOY AB Controlling group access to doors
7734687, Oct 01 1999 Accenture Global Services Limited Environment service architectures for netcentric computing systems
7734696, Apr 08 2002 Oracle International Corporation Hierarchical org-chart based email mailing list maintenance
7752535, Jun 01 1999 YODLEE, INC Categorization of summarized information
7765279, Oct 28 1998 VerticalOne Corporation System and method for scheduling harvesting of personal information
7769724, Jan 31 2005 Intel Corporation System and method for providing S/MIME-based document distribution via electronic mail mechanisms
7779156, Jan 24 2007 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Reputation based load balancing
7779466, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for anomaly detection in patterns of monitored communications
7788218, Apr 28 2005 OCE-TECHNOLOGIES B V Handling digital documents in a networked system using an e-mail server
7788376, Feb 12 2003 Meta Platforms, Inc Method for displaying web user's authentication status in a distributed single login network
7792705, Sep 12 1997 Amazon.com, Inc. Method and system for placing a purchase order via a communications network
7822989, Oct 02 1995 ASSA ABLOY AB Controlling access to an area
7856386, Sep 07 2006 YODLEE, INC Host exchange in bill paying services
7870203, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Methods and systems for exposing messaging reputation to an end user
7877327, May 03 2004 Trintuition LLC Apparatus and method for creating and using documents in a distributed computing network
7877437, May 08 2000 H E B , LLC Method and apparatus for a distributable globe graphical object
7903549, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Content-based policy compliance systems and methods
7904528, Dec 22 1999 RPX Corporation Apparatus and associated method for downloading an application with a variable lifetime to a mobile terminal
7937480, Jun 02 2005 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Aggregation of reputation data
7949716, Jan 24 2007 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Correlation and analysis of entity attributes
7953814, Feb 28 2005 Musarubra US LLC Stopping and remediating outbound messaging abuse
7954148, Mar 05 2001 Kioba Processing, LLC Encryption and authentication systems and methods
7966487, Jan 09 2004 ASSA ABLOY AB Communication-efficient real time credentials for OCSP and distributed OCSP
7979333, Jun 25 2003 BROADRIDGE CONTENT SOLUTIONS, INC Method for creating and delivering customized compliance information
7979466, Jul 09 2008 Go Daddy Operating Company, LLC Document storage access on an unsolicited transfer basis
8005859, Jul 09 2008 Go Daddy Operating Company, LLC Maintaining contact with a document storage file owner
8006299, Mar 05 2001 Kioba Processing, LLC Encryption and authentication systems and methods
8015597, Oct 02 1995 ASSA ABLOY AB Disseminating additional data used for controlling access
8042149, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for message threat management
8042181, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for message threat management
8045458, Nov 08 2007 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Prioritizing network traffic
8051175, May 08 2000 Envoii Technologies, LLC Architecture for a system of portable information agents
8069407, Dec 08 1998 YODLEE, INC Method and apparatus for detecting changes in websites and reporting results to web developers for navigation template repair purposes
8069481, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for message threat management
8117117, Aug 15 2002 ICE MORTGAGE TECHNOLOGY, INC Loan origination system interface for online loan application processing
8126920, Jul 02 2004 ICE MORTGAGE TECHNOLOGY, INC Enterprise security management system using hierarchical organization and multiple ownership structure
8132250, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Message profiling systems and methods
8145724, May 25 2000 International Business Machines Corporation Method of, system for, and computer program product for providing a data structure for configuring connections between a local workstation file system and a remote host file system
8149436, Dec 28 1998 PANASONIC SYSTEMS NETWORKS, CO , LTD ; PANASONIC SYSTEM NETWORKS CO , LTD Network facsimile apparatus
8160975, Jan 25 2008 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Granular support vector machine with random granularity
8161157, Feb 12 2003 Meta Platforms, Inc Method for displaying web user's authentication status in a distributed single login network
8166549, Jun 14 2001 Stragent, LLC Hash-based systems and methods for detecting and preventing transmission of polymorphic network worms and viruses
8175229, Oct 16 2002 J2 CLOUD SERVICES, LLC Enhancing messaging services using translation gateways
8179798, Jan 24 2007 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Reputation based connection throttling
8184317, Feb 02 2006 Konica Minolta Business Technologies, Inc. Internet facsimile apparatus, communication processing method and communication processing program
8185930, Nov 06 2007 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Adjusting filter or classification control settings
8190629, Dec 08 1998 YODLEE, INC Network-based bookmark management and web-summary system
8204945, Jun 19 2000 Stragent, LLC Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
8214497, Jan 24 2007 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Multi-dimensional reputation scoring
8255683, Jul 24 1997 AXWAY INC E-mail firewall with policy-based cryptosecurity
8261319, Jul 18 2003 ASSA ABLOY AB Logging access attempts to an area
8261334, Apr 25 2008 YODLEE, INC System for performing web authentication of a user by proxy
8264720, Jun 29 2007 Canon Kabushiki Kaisha Printing control apparatus and printing control method that can prompt a user to set additional information which is effective later as a part of a print log
8272060, Jun 14 2001 Stragent, LLC Hash-based systems and methods for detecting and preventing transmission of polymorphic network worms and viruses
8275852, Oct 10 2000 Ricoh Americas Corporation; Ricoh Company, Ltd. System, computer program product and method for managing documents
8284910, Mar 23 2004 Shoretel, INC; MITEL NETWORKS, INC Acceptance of inputs from various interfaces to a telephony system
8291082, May 08 2000 H.E.B. LLC Architecture for a system of portable information agents
8341036, Sep 12 1997 Amazon.com, Inc. Combining disparate purchases into a single purchase order for billing and shipment
8341750, Jun 15 2005 Konica Minolta Business Technologies, Inc. Document processing apparatus, document processing system and recording medium
8363793, Feb 28 2005 Musarubra US LLC Stopping and remediating outbound messaging abuse
8364579, Jun 14 2002 ICE MORTGAGE TECHNOLOGY, INC Online system for fulfilling loan applications from loan originators
8396785, Jun 25 2003 BROADRIDGE CONTENT SOLUTIONS, INC Method for creating and delivering customized compliance information
8407780, Jun 22 2001 AXWAY INC Method and system for messaging security
8417956, Mar 05 2001 Kioba Processing, LLC Encryption and authentication systems and methods
8484295, Dec 21 2004 Musarubra US LLC Subscriber reputation filtering method for analyzing subscriber activity and detecting account misuse
8549611, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for classification of messaging entities
8555359, Feb 26 2009 YODLEE, INC System and methods for automatically accessing a web site on behalf of a client
8561167, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Web reputation scoring
8578051, Jan 24 2007 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Reputation based load balancing
8578480, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for identifying potentially malicious messages
8589503, Apr 04 2008 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Prioritizing network traffic
8595497, Dec 26 2008 DIGITAL ARTS INC Electronic file sending method
8600014, Oct 16 2002 J2 CLOUD SERVICES, LLC Enhancing messaging services using translation gateways
8600798, Sep 21 2007 ICE MORTGAGE TECHNOLOGY, INC Loan screening
8606910, Apr 04 2008 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Prioritizing network traffic
8607042, Jul 24 1997 AXWAY INC E-mail firewall with stored key encryption/decryption
8621559, Nov 06 2007 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Adjusting filter or classification control settings
8621638, May 14 2010 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for classification of messaging entities
8631495, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for message threat management
8635690, Nov 05 2004 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Reputation based message processing
8655957, Dec 16 2004 Apple Inc System and method for confirming that the origin of an electronic mail message is valid
8677458, Dec 24 2008 BLACKBOARD CONNECT INC Hierarchical structure of a notification system including rights based on roles
8683315, Nov 06 2006 ECI Software, Inc. System and method for creating integrated web form and database applications
8707030, Nov 19 2003 ASSA ABLOY AB Distributed delegated path discovery and validation
8732457, Oct 02 1995 ASSA ABLOY AB Scalable certificate validation and simplified PKI management
8738708, Dec 21 2004 Musarubra US LLC Bounce management in a trusted communication network
8762357, Jul 02 2004 ICE MORTGAGE TECHNOLOGY, INC Enterprise security management system using hierarchical organization and multiple ownership structure
8762537, Jan 24 2007 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Multi-dimensional reputation scoring
8763114, Jan 24 2007 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Detecting image spam
8893264, Mar 05 2001 Kioba Processing, LLC Encryption and authentication systems and methods
8966256, Apr 30 2012 Hewlett-Packard Development Company, L.P.; HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Transmitting a document
8972717, Jun 15 2000 ZIXCORP SYSTEMS, INC Automatic delivery selection for electronic content
8990254, Jul 02 2004 ICE MORTGAGE TECHNOLOGY, INC Loan origination software system for processing mortgage loans over a distributed network
9009321, Jan 24 2007 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Multi-dimensional reputation scoring
9015472, Mar 10 2005 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Marking electronic messages to indicate human origination
9069436, Apr 01 2005 INTRALINKS, INC System and method for information delivery based on at least one self-declared user attribute
9100171, Dec 17 2009 Secure Forward, LLC Computer-implemented forum for enabling secure exchange of information
9143514, Jul 02 2004 ICE MORTGAGE TECHNOLOGY, INC Enterprise security management system using hierarchical organization and multiple ownership structure
9148417, Apr 27 2012 INTRALINKS, INC Computerized method and system for managing amendment voting in a networked secure collaborative exchange environment
9160755, Dec 21 2004 Musarubra US LLC Trusted communication network
9203626, May 07 1998 RPX Corporation User authentication system and method for encryption and decryption
9210111, Feb 28 2005 Musarubra US LLC Stopping and remediating outbound messaging abuse
9251360, Apr 27 2012 INTRALINKS, INC Computerized method and system for managing secure mobile device content viewing in a networked secure collaborative exchange environment
9253176, Apr 27 2012 INTRALINKS, INC Computerized method and system for managing secure content sharing in a networked secure collaborative exchange environment
9313209, Jul 02 2004 ICE MORTGAGE TECHNOLOGY, INC Loan origination software system for processing mortgage loans over a distributed network
9338026, Sep 22 2003 AXWAY INC Delay technique in e-mail filtering system
9369415, Mar 10 2005 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Marking electronic messages to indicate human origination
9369454, Apr 27 2012 INTRALINKS, INC Computerized method and system for managing a community facility in a networked secure collaborative exchange environment
9369455, Apr 27 2012 INTRALINKS, INC Computerized method and system for managing an email input facility in a networked secure collaborative exchange environment
9374227, Mar 05 2001 Kioba Processing, LLC Verification of signed digital documents
9397998, Apr 27 2012 INTRALINKS, INC Computerized method and system for managing secure content sharing in a networked secure collaborative exchange environment with customer managed keys
9407588, May 12 1999 III Holdings 1, LLC Message processing system
9419950, Jun 15 2000 ZIXCORP SYSTEMS, INC Secure message forwarding system detecting user's preferences including security preferences
9461824, Apr 30 2012 Hewlett-Packard Development Company, L.P. Transmitting a document
9497024, Dec 26 2008 DIGITAL ARTS INC Electronic file sending method
9514327, Nov 14 2013 INTRALINKS, INC Litigation support in cloud-hosted file sharing and collaboration
9544272, Jan 24 2007 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Detecting image spam
9547770, Mar 14 2012 INTRALINKS, INC System and method for managing collaboration in a networked secure exchange environment
9553860, Apr 27 2012 INTRALINKS, INC Email effectivity facility in a networked secure collaborative exchange environment
9560064, Feb 28 2005 Musarubra US LLC Stopping and remediating outbound messaging abuse
9565147, Jun 30 2014 Go Daddy Operating Company, LLC System and methods for multiple email services having a common domain
9596227, Apr 27 2012 INTRALINKS, INC Computerized method and system for managing an email input facility in a networked secure collaborative exchange environment
9613190, Apr 23 2014 INTRALINKS, INC Systems and methods of secure data exchange
9647971, Jun 15 2000 ZixCorp Systems, Inc. Automatic delivery selection for electronic content
9648028, Mar 05 2001 Kioba Processing, LLC Verification of signed video streams
9654450, Apr 27 2012 INTRALINKS, INC Computerized method and system for managing secure content sharing in a networked secure collaborative exchange environment with customer managed keys
9740990, Sep 20 2004 Starlight LLC Method and system for reserving and controlling access to products and services at a remote location via a communications network
9762553, Apr 23 2014 INTRALINKS, INC Systems and methods of secure data exchange
9807078, Apr 27 2012 INTRALINKS, INC Computerized method and system for managing a community facility in a networked secure collaborative exchange environment
9959531, Aug 18 2011 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
9961065, Apr 27 2012 INTRALINKS, INC Computerized method and system for managing an email input facility in a networked secure collaborative exchange environment
D691167, Oct 26 2011 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Computer having graphical user interface
D691168, Oct 26 2011 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Computer having graphical user interface
D692451, Oct 26 2011 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Computer having graphical user interface
D692452, Oct 26 2011 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Computer having graphical user interface
D692453, Oct 26 2011 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Computer having graphical user interface
D692454, Oct 26 2011 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Computer having graphical user interface
D692911, Oct 26 2011 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Computer having graphical user interface
D692912, Oct 26 2011 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Computer having graphical user interface
D693845, Oct 26 2011 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Computer having graphical user interface
D722613, Oct 27 2011 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Computer display screen with graphical user interface
D757075, Feb 27 2014 Robert Bosch GmbH Display screen with a graphical user interface
D757076, Feb 27 2014 Robert Bosch GmbH Display screen with a graphical user interface
RE43302, Jul 24 1997 AXWAY INC E-mail firewall with stored key encryption/decryption
Patent Priority Assignee Title
4532588, Nov 09 1982 International Business Machines Corporation Electronic document distribution network with uniform data stream
4713780, Apr 15 1985 Express Communications, Inc. Electronic mail
4754428, Apr 15 1985 Express Communications, Inc. Apparatus and method of distributing documents to remote terminals with different formats
4837798, Jun 02 1986 Avaya Technology Corp Communication system having unified messaging
5008814, Aug 15 1988 NETWORK EQUIPMENT TECHNOLOGIES, INC , A CORP OF DE Method and apparatus for updating system software for a plurality of data processing units in a communication network
5210824, Mar 03 1989 Xerox Corporation Encoding-format-desensitized methods and means for interchanging electronic document as appearances
5293250, Mar 14 1991 Hitachi, Ltd. A system for notifying a destination terminal that electronic mail has reached a host computer
5404231, May 24 1993 Audiofax, Inc.; AUDIOFAX, INC Sender-based facsimile store and forward facility
5406557, Feb 01 1993 National Semiconductor Corporation Interenterprise electronic mail hub
5416842, Jun 10 1994 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
5424724, Mar 27 1991 International Business Machines Corporation Method and apparatus for enhanced electronic mail distribution
5495610, Nov 30 1989 Seer Technologies, Inc. Software distribution system to build and distribute a software release
5513126, Oct 04 1993 LORAMAX LLC Network having selectively accessible recipient prioritized communication channel profiles
5550984, Dec 07 1994 Panasonic Corporation of North America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
5608874, Dec 02 1994 AUTOENTRY ONLINE, INC System and method for automatic data file format translation and transmission having advanced features
5675507, Apr 28 1995 ADVANCED MESSAGING TECHNOLOGIES, INC Message storage and delivery system
5677955, Apr 07 1995 FleetBoston Financial Corporation Electronic funds transfer instruments
5706442, Dec 20 1995 H&R BLOCK GROUP, INC ; H&R BLOCK SERVICES, INC System for on-line financial services using distributed objects
5708780, Jun 07 1995 Soverain IP, LLC Internet server access control and monitoring systems
5710883, Mar 10 1995 IBM Corporation Hypertext document transport mechanism for firewall-compatible distributed world-wide web publishing
5727156, Apr 10 1996 Xylon LLC Internet-based automatic publishing system
5751956, Feb 21 1996 DISNEY ENTERPRISES, INC Method and apparatus for redirection of server external hyper-link references
5758343, Dec 08 1995 TERADATA US, INC Apparatus and method for integrating multiple delegate directory service agents
5764906, Nov 07 1995 Francap Corporation Universal electronic resource denotation, request and delivery system
5778372, Apr 18 1996 Microsoft Technology Licensing, LLC Remote retrieval and display management of electronic document with incorporated images
5781901, Dec 21 1995 Intel Corporation Transmitting electronic mail attachment over a network using a e-mail page
5790790, Oct 24 1996 AXWAY INC Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
5790793, Apr 04 1995 Intellectual Ventures I LLC Method and system to create, transmit, receive and process information, including an address to further information
5793972, May 03 1996 CALLAHAN CELLULAR L L C System and method providing an interactive response to direct mail by creating personalized web page based on URL provided on mail piece
5805719, Nov 28 1994 Open Invention Network, LLC Tokenless identification of individuals
5812776, Jun 07 1995 Soverain IP, LLC Method of providing internet pages by mapping telephone number provided by client to URL and returning the same in a redirect command by server
5845084, Apr 18 1996 Microsoft Technology Licensing, LLC Automatic data display formatting with a networking application
5850442, Mar 26 1996 Intellectual Ventures II LLC Secure world wide electronic commerce over an open network
5855020, Feb 21 1996 Hewlett Packard Enterprise Development LP Web scan process
5860068, Dec 04 1997 HANGER SOLUTIONS, LLC Method and system for custom manufacture and delivery of a data product
5903723, Dec 21 1995 INCYTE PHARMACEUTICALS, INC Method and apparatus for transmitting electronic mail attachments with attachment references
5923846, Nov 06 1995 Microsoft Technology Licensing, LLC Method of uploading a message containing a file reference to a server and downloading a file from the server using the file reference
5948062, Oct 27 1995 EMC Corporation Network file server using a cached disk array storing a network file directory including file locking information and data mover computers each having file system software for shared read-write file access
6122661, Dec 09 1996 JPMORGAN CHASE BANK, N A , AS SUCCESSOR AGENT Method of accessing information on a host computer from a client computer
////////
Executed onAssignorAssigneeConveyanceFrameReelDoc
Sep 24 1997SMITH, JEFFREY C Tumbleweed Software CorporationASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0088360955 pdf
Sep 24 1997SHOUP, RANDYTumbleweed Software CorporationASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0088360955 pdf
Sep 24 1997BANDINI, JEAN-CHRISTOPHETumbleweed Software CorporationASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0088360955 pdf
Oct 02 1997Tumbleweed Communications Corp.(assignment on the face of the patent)
Jul 22 1998Tumbleweed Software CorporationSilicon Valley BankASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0094140766 pdf
Jul 30 1999Tumbleweed Software CorporationTUMBLEWEED COMMUNICATIONS CORP CHANGE OF NAME SEE DOCUMENT FOR DETAILS 0197330390 pdf
Feb 21 2006Silicon Valley BankTumbleweed Software CorporationRELEASE0176360829 pdf
Dec 30 2008TUMBLEWEED COMMUNICATIONS CORP AXWAY INC MERGER SEE DOCUMENT FOR DETAILS 0220620244 pdf
Date Maintenance Fee Events
Oct 18 2005STOL: Pat Hldr no Longer Claims Small Ent Stat
Oct 20 2005M1551: Payment of Maintenance Fee, 4th Year, Large Entity.
Aug 17 2009M1552: Payment of Maintenance Fee, 8th Year, Large Entity.
Nov 07 2013M1553: Payment of Maintenance Fee, 12th Year, Large Entity.


Date Maintenance Schedule
May 07 20054 years fee payment window open
Nov 07 20056 months grace period start (w surcharge)
May 07 2006patent expiry (for year 4)
May 07 20082 years to revive unintentionally abandoned end. (for year 4)
May 07 20098 years fee payment window open
Nov 07 20096 months grace period start (w surcharge)
May 07 2010patent expiry (for year 8)
May 07 20122 years to revive unintentionally abandoned end. (for year 8)
May 07 201312 years fee payment window open
Nov 07 20136 months grace period start (w surcharge)
May 07 2014patent expiry (for year 12)
May 07 20162 years to revive unintentionally abandoned end. (for year 12)